Skip to content
View wetw0rk's full-sized avatar
πŸ’»
ring 0-3
πŸ’»
ring 0-3

Block or report wetw0rk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PowerShell for every system!

C# 51,006 8,117 Updated Dec 17, 2025

binary releases of VS Code without MS branding/telemetry/licensing

Shell 29,426 1,499 Updated Dec 17, 2025

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, T…

C 8,437 1,643 Updated Dec 17, 2025

A fork and successor of the Sulley Fuzzing Framework

Python 2,286 367 Updated Dec 17, 2025

Ghidra is a software reverse engineering (SRE) framework

Java 62,838 6,978 Updated Dec 17, 2025

Checksec tool in Python, Rich output. Based on LIEF

Python 349 28 Updated Dec 17, 2025

An ArchLinux based distribution for penetration testers and security researchers.

Shell 3,164 623 Updated Dec 17, 2025

Red-Team LKM

C 622 87 Updated Dec 16, 2025

Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS, Arch Linux and more

Shell 15,379 3,246 Updated Dec 16, 2025

Metasploit Framework

Ruby 37,086 14,664 Updated Dec 16, 2025

The SpecterOps project management and reporting engine

Python 1,707 223 Updated Dec 15, 2025

A collaborative, multi-platform, red teaming framework

JavaScript 4,174 548 Updated Dec 15, 2025

Bruteforcing from various scanner output - Automatically attempts default creds on found services.

Go 2,343 423 Updated Dec 15, 2025

Search for Directory Traversal Vulnerabilities

Python 456 69 Updated Dec 14, 2025

Know the dangers of credential reuse attacks.

Python 2,080 408 Updated Dec 9, 2025

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Python 7,920 805 Updated Dec 5, 2025

Project to assist users in building an encrypted raspberry pi

Shell 69 21 Updated Dec 5, 2025

Unified repository for different Metasploit Framework payloads

C 1,932 713 Updated Dec 3, 2025

A repository for learning various heap exploitation techniques.

C 8,320 1,235 Updated Dec 2, 2025

Perform a MitM attack and extract clear text credentials from RDP connections

Python 1,443 322 Updated Nov 20, 2025

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground πŸš€

HTML 5,318 933 Updated Nov 18, 2025

A repository containing all of the exploits I discovered and/or wrote (or sometimes neither).

C 11 1 Updated Nov 14, 2025

Oh my tmux! My self-contained, pretty & versatile tmux configuration made with πŸ’›πŸ©·πŸ’™πŸ–€β€οΈπŸ€

Shell 23,917 3,527 Updated Nov 13, 2025

A collection of links related to Linux kernel security and exploitation

6,267 1,036 Updated Nov 6, 2025

Corelan Repository for mona.py

Python 1,816 588 Updated Oct 31, 2025

Credentials recovery project

Python 10,547 2,114 Updated Sep 18, 2025

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++ 2,065 267 Updated Sep 14, 2025

Set RGB lights on HyperX QuadCast S and Duocast

C 97 9 Updated Sep 6, 2025

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Python 2,328 431 Updated Aug 22, 2025
Next